Constrained key-homomorphic PRFs from standard lattice assumptions. Or: how to secretly embed a circuit in your PRF
From MaRDI portal
Publication:5261668
DOI10.1007/978-3-662-46497-7_1zbMATH Open1379.94032OpenAlexW113457696MaRDI QIDQ5261668FDOQ5261668
Zvika Brakerski, Vinod Vaikuntanathan
Publication date: 6 July 2015
Published in: Theory of Cryptography (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-662-46497-7_1
Cited In (46)
- Constraining Pseudorandom Functions Privately
- Constraint-Hiding Constrained PRFs for NC $$^1$$ from LWE
- Private Puncturable PRFs from Standard Lattice Assumptions
- Pseudorandom Functions: Three Decades Later
- Constraining and Watermarking PRFs from Milder Assumptions
- Watermarking Cryptographic Capabilities
- Beyond software watermarking: traitor-tracing for pseudorandom functions
- Extremal set theory and LWE based access structure hiding verifiable secret sharing with malicious-majority and free verification
- Attribute-based signatures from lattices: unbounded attributes and semi-adaptive security
- Watermarking cryptographic functionalities from standard lattice assumptions
- Lattice-based functional commitments: fast verification and cryptanalysis
- Bi-homomorphic Lattice-Based PRFs and Unidirectional Updatable Encryption
- Key-homomorphic pseudorandom functions from LWE with small modulus
- Constrained Pseudorandom Functions for Unconstrained Inputs Revisited: Achieving Verifiability and Key Delegation
- Cryptography with Updates
- Constrained pseudorandom functions for Turing machines revisited: how to achieve verifiability and key delegation
- ABE for circuits with constant-size secret keys and adaptive security
- Verifiable random functions from non-interactive witness-indistinguishable proofs
- Constrained (Verifiable) Pseudorandom Function from Functional Encryption
- Function-private conditional disclosure of secrets and multi-evaluation threshold distributed point functions
- Quantum algorithms for variants of average-case lattice problems via filtering
- A lower bound for proving hardness of learning with rounding with polynomial modulus
- Transparent batchable time-lock puzzles and applications to Byzantine consensus
- Full quantum equivalence of group action DLog and CDH, and more
- Adaptive multiparty NIKE
- Full quantum equivalence of group action DLog and CDH, and more
- Attribute-based proxy re-encryption from standard lattices
- Revocable attribute-based proxy re-encryption
- Extracting randomness from extractor-dependent sources
- Privately puncturing PRFs from lattices: adaptive security and collusion resistant pseudorandomness
- Time-lock puzzles with efficient batch solving
- Fast public-key silent OT and more from constrained Naor-Reingold
- Adaptively secure inner product encryption from LWE
- On publicly-accountable zero-knowledge and small shuffle arguments
- Round-optimal verifiable oblivious pseudorandom functions from ideal lattices
- Adaptively secure constrained pseudorandom functions in the standard model
- Circuit-ABE from LWE: Unbounded Attributes and Semi-adaptive Security
- Constrained pseudorandom functions from homomorphic secret sharing
- Circuit ABE with \(\mathsf{poly}(\mathrm{depth},\lambda )\)-sized ciphertexts and keys from lattices
- Laconic function evaluation and ABE for RAMs from (Ring-)LWE
- Backward private dynamic searchable encryption with update pattern
- Pseudorandom functions in NC class from the standard LWE assumption
- Shuffle arguments based on subset-checking
- Constrained pseudorandom functions from functional encryption
- Improving speed and security in updatable encryption schemes
- Incremental symmetric puncturable encryption with support for unbounded number of punctures
Recommendations
- Private constrained PRFs (and more) from LWE π π
- Privately constraining and programming PRFs, the LWE way π π
- Constraining and Watermarking PRFs from Milder Assumptions π π
- Key-homomorphic pseudorandom functions from LWE with small modulus π π
- Key-homomorphic constrained pseudorandom functions π π
This page was built for publication: Constrained key-homomorphic PRFs from standard lattice assumptions. Or: how to secretly embed a circuit in your PRF
Report a bug (only for logged in users!)Click here to report a bug for this page (MaRDI item Q5261668)